CVE-2016-7841

Cross-site scripting vulnerability in Olive Diary DX allows remote attackers to inject arbitrary web script or HTML via the page parameter.
References
Link Resource
http://jvn.jp/en/jp/JVN71538099/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95314 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:olive_design:olive_diary_dx:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7841

Mitre link : CVE-2016-7841

CVE.ORG link : CVE-2016-7841


JSON object : View

Products Affected

olive_design

  • olive_diary_dx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')